• Title/Summary/Keyword: scheme

Search Result 29,223, Processing Time 0.046 seconds

A Privacy-preserving Data Aggregation Scheme with Efficient Batch Verification in Smart Grid

  • Zhang, Yueyu;Chen, Jie;Zhou, Hua;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.2
    • /
    • pp.617-636
    • /
    • 2021
  • This paper presents a privacy-preserving data aggregation scheme deals with the multidimensional data. It is essential that the multidimensional data is rarely mentioned in all researches on smart grid. We use the Paillier Cryptosystem and blinding factor technique to encrypt the multidimensional data as a whole and take advantage of the homomorphic property of the Paillier Cryptosystem to achieve data aggregation. Signature and efficient batch verification have also been applied into our scheme for data integrity and quick verification. And the efficient batch verification only requires 2 pairing operations. Our scheme also supports fault tolerance which means that even some smart meters don't work, our scheme can still work well. In addition, we give two extensions of our scheme. One is that our scheme can be used to compute a fixed user's time-of-use electricity bill. The other is that our scheme is able to effectively and quickly deal with the dynamic user situation. In security analysis, we prove the detailed unforgeability and security of batch verification, and briefly introduce other security features. Performance analysis shows that our scheme has lower computational complexity and communication overhead than existing schemes.

Smart Card Based Password Authentication Scheme using Fuzzy Extraction Technology (퍼지추출 기술을 활용한 스마트 카드 기반 패스워드 인증 스킴)

  • Choi, Younsung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.4
    • /
    • pp.125-134
    • /
    • 2018
  • Lamport firstly suggested password base authentication scheme and then, similar authentication schemes have been studied. Due to the development of Internet network technology, remote user authentication using smart card has been studied. Li et al. analyzed authentication scheme of Chen et al. and then, Li et al. found out the security weakness of Chen et al.'s scheme such forward secrecy and the wrong password login problem, and proposed an a new smart card based user password authentication scheme. But Liu et al. found out that Li et al.'s scheme still had security problems such an insider attack and man-in-the-middle attack and then Liu et al. proposed an efficient and secure smart card based password authentication scheme. This paper analyzed Liu et al.'s authentication and found out that Liu et al.'s authentication has security weakness such as no perfect forward secrecy, off-line password guessing attack, smart-card loss attack, and no anonymity. And then, this paper proposed security enhanced efficient smart card based password authentication scheme using fuzzy extraction technology.

Higher Spectral Efficiency of 3-User Cross CSC NOMA in 5G Systems

  • Chung, Kyuhyuk
    • International journal of advanced smart convergence
    • /
    • v.10 no.3
    • /
    • pp.17-25
    • /
    • 2021
  • As a new paradigm in non-orthogonal multiple access (NOMA), correlated superposition coding (CSC) has gained an attention in the literature of NOMA, in contrast to standard independent superposition coding (ISC). In the conventional 3-user CSC scheme, it has been reported that the average allocated power can be reduced, owing to an introduced correlation between transmitted signals. Thus, this paper proposes a 3-user cross CSC scheme with purely-imaginary correlation coefficients. First, we derive the achievable data rates of the proposed 3-user cross CSC scheme, for each of the three users. Then, simulations demonstrate that for the proposed 3-user cross CSC scheme, the achievable data rates of the first and second users increase greatly and slightly, respectively, whereas the achievable data rate of the third user decreases little, compared to those of the conventional 3-user CSC scheme. In addition, we also show that the sum rate of the three users of the proposed 3-user cross CSC scheme is much larger than that of the three users of the conventional 3-user CSC scheme. As a result, the proposed 3-user cross CSC scheme could be a solution to the problem of the reduction of the average allocated total power in the conventional 3-user CSC scheme toward the fifth-generation (5G) NOMA mobile networks.

Cooperative Power Control Scheme for a Spectrum Sharing System

  • Ban, Tae-Won;Jung, Bang-Chul
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.6
    • /
    • pp.641-646
    • /
    • 2011
  • In this paper, we investigate a power control problem which is very critical in underlay-based spectrum sharing systems. Although an underlay-based spectrum sharing system is more efficient compared to an overlay-based spectrum sharing system in terms of spectral utilization, some practical problems obstruct its commercialization. One of them is a real-time-based power adaptation of secondary transmitters. In the underlay-based spectrum sharing system, it is essential to adapt secondary user's transmit power to interference channel states to secure primary users' communication. Thus, we propose a practical power control scheme for secondary transmitters. The feedback overhead of our proposed scheme is insignificant because it requires one-bit signaling, while the optimal power control scheme requires the perfect information of channel states. In addition, the proposed scheme is robust to feedback delay. We compare the performance of the optimal and proposed schemes in terms of primary user's outage probability and secondary user's throughput. Our simulation results show that the proposed scheme is almost optimal in terms of both primary user's outage probability and secondary user's throughput when the secondary user's transmit power is low. As the secondary user's transmit power increases, the primary user's outage probability of the proposed scheme is degraded compared with the optimal scheme while the secondary user's throughput still approaches that of the optimal scheme. If the feedback delay is considered, however, the proposed scheme approaches the optimal scheme in terms of both the primary user's outage probability and secondary user's throughput regardless of the secondary user's transmit power.

An Application of the HLLL Approximate Riemann Solver to the Shallow Water Equations (천수방정식에 대한 HLLL 근사 Riemann 해법의 적용)

  • Hwang, Seung-Yong;Lee, Sam Hee
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.32 no.1B
    • /
    • pp.21-27
    • /
    • 2012
  • The HLLL scheme, proposed by T. Linde, determines all the wave speeds from the initial states because the middle wave is evaluated by the introduction of a generalized entropy function. The scheme is considered a genuine successor to the original HLL scheme because it is completely separated form the Roe's linearization scheme unlike the HLLE scheme and does not rely on the exact solution unlike the HLLC scheme. In this study, a numerical model was configured by the HLLL scheme with the total energy as a generalized entropy function to solve governing equations, which are the one-dimensional shallow water equations without source terms and with an additional conserved variable relating a concentration. Despite the limitations of the first order solutions, results to three cases with the exact solutions were generally accurate. The HLLL scheme appeared to be superior in comparison with the other HLL-type schemes. In particular, the scheme gave fairly accurate results in capturing the front of wetting and drying. However, it revealed shortcomings of more time-consuming calculations compared to the other schemes.

Proxy Signature, ID-based Partially Blind Signature and Proxy Partially Blind Signature using Bilinear-pairing (Bilinear-pairing을 이용한 대리서명, ID 기반 부분은닉서명과 대리부분은닉서명 방식)

  • Kim Hyuniue;Yeo Sanghee;Won Dongho
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.6
    • /
    • pp.545-555
    • /
    • 2004
  • Proxy signature scheme allow a designated proxy person to sign a message on behalf of the original signer. Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Proxy signature and partially blind signature are very important technologies in secure e-commerce. In this paper we propose new proxy signature scheme and ID-based partially blind signature scheme using bilinear pairing. further combining them, we propose a proxy partially blind signature scheme. The security of our schemes relies on the hardness of Computational Diffie-Hellman Problem. If we removing common information form propose ID-based partially blind signature scheme and proxy partially blind signature scheme, then they become variants of ID-based blind signature scheme and proxy blind signature scheme of Zhangs respectively.

Sensor Positioning Scheme using Density Probability Models in Non-uniform Wireless Sensor Networks (비 균일 무선 센서 네트워크 환경에서 밀집 확률 모델링을 이용한 센서 위치 인식 기법)

  • Park, Hyuk;Hwang, Dong-Kyo;Park, Jun-Ho;Seong, Dong-Ook;Yoo, Jae-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.3
    • /
    • pp.55-66
    • /
    • 2012
  • In wireless sensor networks, a positioning scheme is one of core technologies for sensor applications such as disaster monitoring and environment monitoring. The One of the most positioning scheme, called DV-HOP does not consider non-uniform sensor networks that are actual distributed environments. Therefore, the accuracy of the existing positioning scheme is low in non-uniform network environments. Moreover, because it requires many anchor nodes for high accuracy in non-uniform network environments, it is expensive to construct the network. To overcome this problem, we propose a novel sensor positioning scheme using density probability models in non-uniform wireless sensor networks. The proposed scheme consists of the density probability model using the deployment characteristics of sensor nodes and the distance refinement algorithm for high accuracy. By doing so, the proposed scheme ensures the high accuracy of sensor positioning in non-uniform networks. To show the superiority of our proposed scheme, we compare it with the existing scheme. Our experimental results show that our proposed scheme improves about 44% accuracy of sensor positioning over the existing scheme on average even in non-uniform sensor networks.

Location Management Scheme by using Jumping Pointer in Distributed HLR Environment (분산 HLR 환경에서 분기포인터를 이용한 위치 관리 기법)

  • Lee, Bo-Kyung;Hwang, Chong-Sun
    • Journal of KIISE:Information Networking
    • /
    • v.27 no.1
    • /
    • pp.30-38
    • /
    • 2000
  • In distributed HLR environment, the pointer forwarding with distributed HLR(Pointer Forwarding Scheme) has been proposed for eliminating the cost of updating multiple HLRs. In Pointer Forwarding Scheme, the find cost can be changed according to from which HLR a call originates. If a user changes PCS registration areas frequently, but receives calls relatively infrequently, and call for such a user originates from any other HLRs than the recently updated HLR, many VLRs should be traversed in order to find that user. In this paper, location tracking with jumping pointer in distributed HLR(Jumping Pointer Scheme) is proposed. The jumping pointer can be connected between the recently updated VLR and the VLR in which the mobile host currently resides. In case of call delivery, the mobile host can be found sooner by using the jumping pointer. In terms of 'find' cost, Jumping Pointer scheme improves about 17% over Forwarding Pointer scheme. Otherwise, Jumping Pointer scheme takes additional update charge in order to manage the jumping pointer. However the total costs of 'find' cost and 'update' cost for Jumping Pointer scheme are cheaper than them for Forwarding Pointer scheme when call-to-mobility ratio is smaller.

  • PDF

Improvements of a Dynamic ID-Based Remote User Authentication Scheme (동적 ID 기반 원격 사용자 인증 스킴의 보안성 개선)

  • Young-Do, Joo;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.6
    • /
    • pp.303-310
    • /
    • 2011
  • Recently, many user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication process. In 2009, Wang et al. proposed a more effective and secure dynamic ID-based remote user authentication scheme to improve the security weakness of Das et al.'s scheme, and asserted that the improved scheme is secure against independent of password in authentication phase and provides mutual authentication between the user and the remote server. However, in this paper, we analyze the security of Wang et al. scheme and demonstrate that Wang et al.'s scheme is vulnerable to the man-in-the-middle attack and the off-line password guessing attack. In addition, we show that Wang et al. scheme also fails to provide mutual authentication. Accordingly, we propose an improved scheme to overcome these security weakness even if the secrete information stored in the smart card is revealed. Our proposed scheme can withstand the user impersonation attack, the server masquerading attack and off-line password guessing attack. Furthermore, this improved scheme provides the mutual authentication and is more effective than Wang et al.'s scheme in term of the computational complexities.

Security Improvement of Remote User Authentication Scheme based on Smart Cards (스마트 카드 기반 사용자 인증 스킴의 보안 개선)

  • Joo, Young-Do;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.5
    • /
    • pp.131-137
    • /
    • 2011
  • Recently Lin et al. proposed a simple remote user authentication scheme using smart cards. But the proposed scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we show that Lin et al.'s scheme is insecure against off-line password guessing attack. In their scheme, any legal user's password may be derived from the password guessing when his/her smart card is stolen and the secret information is leaked from the smart card by an attacker. Accordingly, we demonstrate the vulnerability of their scheme and present an enhancement to resolve such security weakness. Our proposed scheme can withstand various possible attacks including password guessing attack. Furthermore, this improved scheme can provide mutual authentication to improve the security robustness. Performance evaluation shows that the proposed scheme is relatively more effective than Lin et al.'s scheme.